Blog

Filter: Florian Roth - Clear Filter

Announcing the Launch of Analysis Cockpit v4.0

Announcing the Launch of Analysis Cockpit v4.0

We are pleased to announce the release of Analysis Cockpit v4.0, marking a significant update from version 3.10. This latest version introduces key improvements, including restructured database indices for enhanced performance, an upgraded operating system, and...

read more
Cyber Security 2024: Key Trends Beyond the Hype

Cyber Security 2024: Key Trends Beyond the Hype

In this blog post, our threat research team presents the most critical cyber security trends for 2024. While many in the field are focusing on headline-grabbing topics like AI, our emphasis is on practical, impactful issues already shaping the cyber landscape. We...

read more
Introducing the Nextron Community Discord Server

Introducing the Nextron Community Discord Server

We are pleased to announce the launch of the Nextron Community Discord Server, a dedicated space for technical dialogue and support for Nextron's range of products. This server aims to facilitate a deeper understanding and more effective use of our solutions.Key...

read more

New THOR 10.7.8 TechPreview Features

We are thrilled to unveil THOR 10.7.8, the latest version of our advanced persistent threat (APT) scanner, which brings a host of powerful features to enhance threat detection and analysis. In this blog post, we will highlight some of the notable additions that make...

read more
THOR Log Conversion to CSV

THOR Log Conversion to CSV

We are excited to announce that the upcoming version 1.11 our tool, THOR Util, now has the capability to convert log output files from both the default and JSON format into CSV files. This new feature will make it easier for users to analyze their log data and extract...

read more
How to scan ESXi systems using THOR

How to scan ESXi systems using THOR

More and more often, adversaries target and exploit Internet-facing appliances or devices with exotic or restricted operating systems. Users ask if there is a way to run a compromise assessment scan on these systems with the YARA rules used in THOR. Following up on...

read more
GDPR Cookie Consent with Real Cookie Banner